GB2358313A - Unique watermarking of web documents - Google Patents

Unique watermarking of web documents Download PDF

Info

Publication number
GB2358313A
GB2358313A GB0029073A GB0029073A GB2358313A GB 2358313 A GB2358313 A GB 2358313A GB 0029073 A GB0029073 A GB 0029073A GB 0029073 A GB0029073 A GB 0029073A GB 2358313 A GB2358313 A GB 2358313A
Authority
GB
United Kingdom
Prior art keywords
document
watermark
request
recipient
securing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB0029073A
Other versions
GB0029073D0 (en
Inventor
Thomas Alexander Bellwood
Rabindranath Dutta
Seth Aaron Eilbott
Christian Lita
Matthew Francis Rutkowski
Merle Douglas Sterling
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Publication of GB0029073D0 publication Critical patent/GB0029073D0/en
Publication of GB2358313A publication Critical patent/GB2358313A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3204Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium
    • H04N2201/3205Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium of identification information, e.g. name or ID code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3204Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium
    • H04N2201/3207Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium of an address
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3212Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a job, e.g. communication, capture or filing of an image
    • H04N2201/3214Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a job, e.g. communication, capture or filing of an image of a date

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)

Abstract

Upon receiving a request for a document, recipient- specific identifying information for the requester is secured, including at least the TCP/IP address(es) of the client being utilized by the requester and the proxy, if any, transmitting the request from the client, and optionally including client authentication information such as userid and password or HTTP request header information such as authorization header information, "From" header information, proxy-authorization information, and user-agent header information. The recipient-specific identifying information is then compared to a watermark database for the requested document. If a match is found, the associated unique watermark is retrieved from the database. If no match is found, a unique watermark is generated for the document and associated with the recipient-specific identifying information in a new entry within the watermark database for the document. The watermark is employed to generate a uniquely watermarked version of the requested document, with the watermarked version being returned in response to the request. Subsequently, when an infringing copy of the document is located, the infringing copy is compared to the original, unwatermarked version of the document to extract the watermark. The extracted watermark is then looked up in the watermark database for the document to determine the "original" copyright infringer, and the associated recipient identifying information is retrieved.

Description

2358313 METHOD AND APPARATUS TO DETERMINE "ORIGINAL" COPYRIGHT INFRINGER
OF WEB DO CUM ENTS VIA CONTENT TRANSCODING
BACKGROUND OF THE INVENTION
1. Technical Field:
The present invention generally relates to identification of parties responsible for copyright infringement and in particular to use of watermarks within content to determine an "original" copyright infringer.
Still more particularly, the present invention relates to embedding "hidden"recipient specific information within a watermark for a document via content transcoding.
2. Description of the Related Art:
Copyright enforcement to prevent unauthorized duplication, transformation, and/or dissemination of content is very important from the financial perspective of many industries. Under the Digital Millennium Copyright Act of 1998, significant limitations have been enacted with regard to the liability of online service providers for copyright infringement, when the service provider is engaging only in certain types of activities. See, for example, Title II of the Digital Millennium Copyright Act (Public Law IOS-304), entitled "Online Copyright Infringement Liability Limitation", codified at 17 U.S.C. 512.
Generally it is relatively easy to determine where infringing material is located (e.g., on which online service provider), but difficult to determine the entity responsible for originally copying the infringing material or otherwise making the infringing material available from the online service provider. while the copyright owner may obtain a subpoena from a federal court ordering an online service provider to disclose the identity of a subscriber allegedly engaging in infringing activities, apart from being a time consuming process this method is unlikely to succeed since the online service provider may not always be able to provide the requested information even once a subpoena is obtained. It is imperative, therefore, to employ a technique for tracking down the "original" copyright violator from the copy.
Current schemes exist for detecting infringement through examination of the copy, including some complex schemes which persist through any 2 transformations of the content. However, enforcement of copyrights wIth these existing methods for significant monetary compensation is extremely difficult since the schemes cannot differentiate between "deliberate,, infringers, or the entity which committed the initial infringement by publicly disseminating the content, and "inadvertent" infringers, or entities which, although technically infringing the copyright, inadvertently copied or stored the document without malicious intent e.g., online service providers). Since only limited compensatory damages may be obtained from certain types of "inadvertent" infringers, it is only acfainst "deliberate" infringers that significant compensatory and punitive damage awards may be obtained. Hence, a method to distinguish "deliierate" and "inadvertent" infringers in detecting copyright infringement would be very useful.
is Additionally, with the proliferation of various pervasive devices, Web content is often being transcoded into formats different from the format in which the content was originally created. This is typically done in order to facilitate display on devices having limited display capabilities, such as Palm and Windows CE devices, wireless telephones, etc., but not for the purpose of additional dissemination by the receiver.
To reduce legal liability, transcoding servers require mechanisms for detecting the copyright infringer of the transcoded output, particularly when the owner of the transcoding server does not own the copyright on the original material being transcoded and sent to the client.
It would be desirable, therefore, to enable detection of an -original" copyright infringer of web documents.
It is an object of the present invention to provide a technique which alleviates the above drawbacks.
SUM4ARY OF THE INVENTION According to the present invention we provide a method of niarking documents, comprising: receiving a request for a document; securing recipient-specific identifying information for the request; generating a unique watermark for the document; associating the generated watermark with the recipient- specific identifying information within a database for the document; and generating a watermarked version of the document utilizing the generated watermark.
3 Also according to the present invention we provide a method of marking documents, comprising: means for receiving a request for a document; means for securing recipient-specific identifying information for the request; means for generating a unique watermark for the document; means for associating the generated watermark with the recipient- specific identifying information within a database for the document; and means for generating a watermarked version of the document utilizing the generated watermark.
The foregoing objects are achieved as is now described. Upon receiving a request for a document, recipient-specific identifying information for the requester is secured, including at least the TCP/IP address(es) of the client being utilized by the requester and the proxy, if any, transmitting the request from the client, and optionally including is client authentication information such as userid and password or H= request header information such as authorization header information, "From" header information, proxy-authorization information, and user-agent header information. The recipient-specific identifying information is then compared to a watermark database for the requested document. If a match is found, the associated unique watermark is retrieved from the database. If no match is found, a unique watermark is generated for the document and associated with the recipient-specific identifying information in a new entry within the watermark database for the document. The watermark is employed to generate a uniquely watermarked version of the requested document, with the watermarked version being returned in response to the request. Subsequently, when an infringing copy of the document is located, the infringing copy is compared to the original, unwatermarked version of the document to extract the watermark. The extracted watermark is then looked up in the watermark database for the document to determine the "original" copyright infringer, and the associated recipient identifying information is retrieved.
The above as well as additional objectives, features, and advantages of the present invention will become apparent in the following detailed written description.
BRIEF DESCRIPTION OF THE DRAWINGS
The novel features believed characteristic of the invention are set forth in the appended claims. The invention itself however, as well as a preferred mode of use, further objects and advantages thereof, will best be 4 understood by reference to the following detailed description of an illustrative embodiment when read in conjunction with the accompanying drawings, wherein:
Figure I depicts a data processing system network in which a preferred embodiment of the present invention may be implemented; Figures 2A-2B are data flow diagrams for a process of watermarking a web document utilizing recipient-specific information in accordance with a preferred embodiment of the present invention; Figure 3 depicts a high level flowchart for a process of watermarking a document to enable determination of an original copyright infringer in accordance with a preferred embodiment of the present invention; and is Figure 4 is a high level flowchart for a process of determining an original copyright infringer from an infringing document in accordance with a preferred embodiment of the present invention.
DETAILED DESCRIPTION OF THE PREFERRED E24BODIMENT
With reference now to the figures, and in particular with reference to Figure 1, a data processing system network in which a preferred embodiment of the present invention may be implemented is depicted. Data processing system network 102 includes one or more servers 104-106 and, one or more clients 108-110. Servers 104-106 and clients 108-110 exchange data, such as HyperText Transmission Protocol (HTTP) requests and responses or HyperText Markup Language (HTML) data and accompanying graphical image or sound data, through the Internet 112 in accordance with the known art, utilizing, for example, the Transmission Control Protocol/Internet Protocol (TCP/IP) for data transfers.
one or more clients within data processing system network 102, su(h as client 110, includes a browser application for requesting World Wide web ("WWW" or simple "Web") documents. Data from a server 104 or 106 to clent may be transcoded by transcoding server application 116 within server 104. Transcoding server application 116 embeds a watermark containing recipient-specific information within the requested Web document in the manner described in greater detail below.
Referring to Figures 2A and 2B, data flow diagrams for a process of watermarking a web document utilizing recipient-specific information in accordance with a preferred embodiment of the present invention are illustrated. In the present invention, client Cl submits a request (typically but not necessarily an H= request) for document X, which resides on an origin content server. All requests for documents within the origin are redirected and routed through a transcoding proxy server, which may, if necessary, transcode the content of document X into a different format. The transcoding proxy server, however, will always add a watermark to the requested content which includes or is based upon recipient specific information, generally the IP address of the requestor, client Cl.
The transcoding proxy server will secure the client/proxy TCP/IP address from the document request, and optionally secures client is information from client authentication. The client information secured is typically the userid and password currently being employed in client on which the browser is r unn ing, but is not limited to such information.
Unique processor or network adapter identification numbers, if available, may also be secured. The transcoding proxy server additionally parses the H= request to obtain information such as the "authorization" header information (utilizing either the digest access method or the basic method), the "From" header information (typically to extract the e-mail address of the user), the proxy-authorization header information, and the user-agent header information (which secures the signature field of the browser).
Once the transcoding proxy server has obtained the recipient-specific information required for the watermark, document X is retrieved from the origin server by the transcoding proxy server. The transcoding proxy server then generates a unique watermark W1. Many existing methods exist for digital watermarking of documents, images, digital video, etc. for electronic detection of copyright violations. Typically such techniques alter the information provided to the recipient by attaching or embedding additional visible or subliminally invisible information with the delivered content to establish the identity of the owner of the data. Many of these schemes provide alterations which persist even through additional transformations of the content. Current schemes are reasonably adept in detecting infringement through examination of the copy.
A few sample patents relating to watermarking, or generating a watermark corresponding to the owner of the content, include: U.S. Patent 6 No. 5,825,892, entitled Protecting images with an Image Watermark; U. S.
Patent No. 5, 809, 139, entitled Watermax-king Method and Apparatus for Compressed Digital Video; U.S. Patent No. 5,825,892, entitled Invisible Image Watermark for Image Verification; and U.S. Patent No. 5,825,892, entitled Systems and Methods for Secure Transavtion Management and Electronic Rights Protection. Selection of the appropriate watermarking will depend, to some extent, on the content requested (e.g., image, compressed digital video ' audio, etc.). Most existing watermarking algorithms may be modified for use with the present invention, provided the method permits a sufficiently large number of unique watermarks to be generated.
To demonstrate the present invention via a concrete watermarking algorithm, the approach of U.S. Patent No. 5,8215,892, which is incorporated is herein by reference, is modified as described below. U.S. Patent No.
5,825,892 attaches subliminally invisible watermarks to images, generally having modulation strengths of 1% to 3-. depending on.the degree of textural variation in the image, with the watermarks being resilient to most additional or subsequent image transformations. The suggested method creates a watermarking plane which adheres to the specified modulation strength range, so that the watermarking remains invisible. Each element of the watermarking plane is assigned a random value based on a robust:
random sequence and a specified brightness modulation strength. The elements of the watermarking plane are then utilizes to multiply the original image elements. Essentially, the method watermarks a digital. or digitized image with a highly random sequence of: pixel brightness multipliers, with the random sequence being formed from four robust watermarking parameters selected and known only by the marker.
The number of unique watermarks which may be generated by the described method is very large, with various watermarking parameters adjusted to arrive at the unique watermarks. In the present invention, each unique watermark is tracked, with a record of the recipient for whom the watermark was generated being kept with the watermark. The present invention is not limited to this watermarking method, however, but may be employed with any other watermarking method which can generate a large number of unique watermarks, such as artificial textured images enclosed in documents, produced and/or modified according to the recipients, and extensions of this method to video and audio files.
7 In the present invention, therefore, the transcoding proxy server generates both a unique watermark W1 for the request from client Cl for document X and a uniquely watermarked version X-Wl of document X. The unique watermark W1 and the recipient-specific information for client Cl is then added to a database for document X. Although shown in the depicted example as being maintained on origin server with document X, the database of watermarks for recipients of document X may instead be maintained on the transcoding proxy server or in a separate device altogether. The document version X-W1, which looks and/or sounds similar to the original document X but is distinguishable by careful analysis extracting watermark W1, is then returned to client Cl in response to the request for document X.
Figure 2B illustrates that a request from a different client Cn prompts generation of a unique watermark Wn utilized to mark document X, is creating version X-Wn which is returned to client Cn. The watermark Wn is stored in the database for document X, together with the client information for client Cn. The database for document X must necessarily be limited, and therefore contains a copy of or pointer to the original, unwatermarked content of document X and corresponding entries for generated watermarks and the recipient-specific information of clients to which watermarked versions of document X were transmitted. Since only the watermarks are kept, and not individual copies of the modified documents, the size of the document database is greatly reduced.
With reference now to Figure 3, a high level flowchart for a process of watermarking a document to enable determination of an original copyright infringer in accordance with a preferred embodiment of the present invention is depicted. The process begins at step 302, which depicts receiving a request for a document to be watermarked in accordance with the present invention. The process then passes to step 304, which illustrates securing recipientspecific identifying information, including the client/proxy TCP/IP address(es), client authentication information such as userid and password, and/or H= request information such as authorization header information, "From" header information, proxy-authorization information, and user-agent header information.
The process next passes to step 306, which depicts checking the database for the requested document to determine if the recipient- specific identifying information is already contained within the database, and then to step 308, which illustrates a determination of whether a match for the secured recipient-specific identifying information associated with the 8 request for the document is found within the document database. If s,3, the process proceeds to step 310, which depicts retrieving the watermark associated with the identifying information within the document database, and then to step 314.
if no match for the recipient-specific identifying information _s found within the document database at step 308, the process proceeds instead to step 312, which illustrates generating a unique watermark, adding the unique watermark to a database for the requested document, and associating the secured recipient - specific information with the generated watermark within the document database. The process then passes to step 314, which illustrates generating a watermarked version of the requested document from the original, unwatermarked version utilizing the unique watermark either retrieved from the document database or generated foi: the is request, then returning the water-marked version of the document to the requester. The process passes then to step 316, which illustrates the process becoming idle until another document request is received.
Referring to Figure 4, a high level flowchart for a process of determining an original copyright infringer from an infringing document in accordance with a preferred embodiment of the present invention is illustrated. The process begins at step 402, which depicts an infringLng document being located. The process then passes to step 404, which illustrates comparing the infringing document to the original document and extracting the watermark embedded within the infringing document. The process passes next to step 406, which depicts looking up the extracted watermark in the data base for the original document, and then to step 408, which illustrates returning the associated recipient- specific identifying information for the extracted watermark when a match is located within the document database. The process passes then to step 410, which depicts the process becoming idle until another infringing document is located.
It is important to note that while the present invention has been described in the context of a fully functional data processing system and/or network, those skilled in the art will appreciate that the mechanism of the present invention is capable of being distributed in the form of a computer usable medium of instructions in a variety of forms, and that the present invention applies equally regardless of the particular type of signal bearing medium used to actually carry out the distribution.
Examples of computer usable mediums include: nonvolatile, hard-coded type mediums such as read only memories (ROMs) or erasable, electrically 9 programmable read only (EEPROMs), recordable type mediums such as floppy disks, hard disk drives and CD-ROMs, and transmission type mediums such as digital and analog communication links.

Claims (16)

  1. A method of marking documents. comprising: receiving a request for a document; securing recipient-specific identifying information for the request; generating a unique watermark for the document; associating the generated watermark with the recipient- specifi: identifying information within a database for the document; and generating a watermarked version of the document utilizing the generated watermark.
  2. 2. The method of claim 1, further comprising: returning the watermarked version of the document to a user submitting the request.
    is
  3. 3. The method of claim 1, wherein the step of securing recipient-specific identifying information for the request further comprises:
    securing the TCP/IP address for a client originating the request; and securing the TCP/IP address for a proxy, if any, transmitting the request from the client.
  4. 4. The method of claim, 1, wherein the step of securing recipient-specific identifying information for the request further comprises:
    securing client authentication information including a userid and password.
  5. 5. The method of claim 1, wherein the step of securing recipient-specific identifying information for the request further comprises:
    securing H= request information including authorization header information, "From" header information, proxy-authorization informatic3n, and user-agent header information.
  6. 6. The method of claim 1, wherein the step of generating a unique watermark for the document further comprises:
    generating a watermark plane having a pixel modulation strength of 1-3%; and adding the watermark plane to data for the document.
  7. 7. The method of claim 1, wherein the step of generating a watermarked version of the document utilizing the generated watermark further comprises:
    altering the document utilizing the watermark, wherein the watermark cannot be detected by viewing or listening to the document.
  8. 8. A method of determining an original copyright infringer, comprising:
    responsive to locating a uniquely watermarked version of a document, comparing the watermarked version to an original, unwatermarked version of the document to extract a watermark from the watermarked version; comparing the extracted watermark to watermarks within a database for the document; and responsive to identifying a match between the extracted watermark and a watermark within the database, retrieving recipient identification is information associated with the matching watermark in the database.
  9. 9. A method of marking documents ' comprising:
    means for receiving a request for a document; means for securing recipient-specific identifying information for the request; means for generating a unique watermark for the document; means for associating the generated watermark with the recipient specific identifying information within a database for the document; and means for generating a watermarked version of the document utilizing the generated watermark.
  10. 10. The system of claim 9, further comprising:
    means for returning the water-marked version of the document to a user submitting the request.
  11. 11. The system of claim 9, wherein the means for securing recipient-specific identifying information for the request further comprises:
    means for securing the TCP/IP address for a client originating the request; and means for securing the TCP/IP address for a proxy, if any, transmitting the request from the client.
  12. 12. The system of claim 9, wherein the means for securing recipient-specific identifying information for the request further comprises:
    means for securing client authentication information including a userid and password.
  13. 13. The system of claim 9, wherein the means for securing recipient-specific identifying information for the request further comprises:
    means for securing HTTP request information including authorization header information, "From" header information, proxy-authorization information, and user-agent header information.
  14. 14. The system of claim 9, wherein the means for generating a uniquwatermark for the document further comprises:
    means for generating a watermark plane having a pixel modulatio:i strength of 1-36; and means for adding the watermark plane to data for the document.
  15. 15. The system of claim 9, wherein the means for generating a watemiaarked version of the document utilizing the generated watermark further comprises:
    means for altering the document utilizing the watermark, wherein the watermark cannot be detected by viewing or listening to the document.
  16. 16. A computer program product within a computer usable medium for marking documents, comprising:
    computer program code means for implementing the method of any claim 1-8.
GB0029073A 1999-12-20 2000-11-29 Unique watermarking of web documents Withdrawn GB2358313A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US46778999A 1999-12-20 1999-12-20

Publications (2)

Publication Number Publication Date
GB0029073D0 GB0029073D0 (en) 2001-01-10
GB2358313A true GB2358313A (en) 2001-07-18

Family

ID=23857185

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0029073A Withdrawn GB2358313A (en) 1999-12-20 2000-11-29 Unique watermarking of web documents

Country Status (2)

Country Link
GB (1) GB2358313A (en)
TW (1) TW535406B (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003098936A3 (en) * 2002-05-22 2004-04-22 Koninkl Philips Electronics Nv Method of extracting a watermark
WO2005043529A1 (en) * 2003-10-24 2005-05-12 Sonic Arts Limited Watermarking of audio and audio-visual signals
WO2007065719A2 (en) * 2005-12-10 2007-06-14 Albig, Christophe, J. Method for linking a digital content to a person
US20100228857A1 (en) * 2002-10-15 2010-09-09 Verance Corporation Media monitoring, management and information system
NL2006658C2 (en) * 2011-04-22 2012-10-23 Media Cowboyz B V Method and system for detecting violation of intellectual property rights of a digital file.
US9009482B2 (en) 2005-07-01 2015-04-14 Verance Corporation Forensic marking using a common customization function
US9106964B2 (en) 2012-09-13 2015-08-11 Verance Corporation Enhanced content distribution using advertisements
US9117270B2 (en) 1998-05-28 2015-08-25 Verance Corporation Pre-processed information embedding system
US9153006B2 (en) 2005-04-26 2015-10-06 Verance Corporation Circumvention of watermark analysis in a host content
US9189955B2 (en) 2000-02-16 2015-11-17 Verance Corporation Remote control signaling using audio watermarks
US9208334B2 (en) 2013-10-25 2015-12-08 Verance Corporation Content management using multiple abstraction layers
US9251549B2 (en) 2013-07-23 2016-02-02 Verance Corporation Watermark extractor enhancements based on payload ranking
US9262794B2 (en) 2013-03-14 2016-02-16 Verance Corporation Transactional video marking system
US9275199B2 (en) 2011-06-28 2016-03-01 Link-Busters IP B.V. Method and system for detecting violation of intellectual property rights of a digital file
US9323902B2 (en) 2011-12-13 2016-04-26 Verance Corporation Conditional access using embedded watermarks
US9596521B2 (en) 2014-03-13 2017-03-14 Verance Corporation Interactive content acquisition using embedded codes

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0862318A2 (en) * 1997-02-28 1998-09-02 Xerox Corporation Distribution and usage rights enforcement
EP0883284A2 (en) * 1997-06-05 1998-12-09 Hitachi, Ltd. Digital data authentication method
JPH1139263A (en) * 1997-07-24 1999-02-12 Nippon Telegr & Teleph Corp <Ntt> Method and device for checking contravention of service condition of literary work and storing medium storing program for checking contravention of service condition of literary work
GB2332289A (en) * 1997-12-11 1999-06-16 Ibm Handling processor-intensive data processing operations
WO2000004688A1 (en) * 1998-07-14 2000-01-27 Koninklijke Philips Electronics N.V. Method and apparatus for use of a watermark and a receiver dependent reference for the purpose of copy protection
WO2000056059A1 (en) * 1999-03-12 2000-09-21 University College London A method and apparatus for generating multiple watermarked copies of an information signal
WO2001017228A1 (en) * 1999-08-27 2001-03-08 Celartem Technology Inc. Image distributing method and system, image data, and recorded medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0862318A2 (en) * 1997-02-28 1998-09-02 Xerox Corporation Distribution and usage rights enforcement
EP0883284A2 (en) * 1997-06-05 1998-12-09 Hitachi, Ltd. Digital data authentication method
JPH1139263A (en) * 1997-07-24 1999-02-12 Nippon Telegr & Teleph Corp <Ntt> Method and device for checking contravention of service condition of literary work and storing medium storing program for checking contravention of service condition of literary work
GB2332289A (en) * 1997-12-11 1999-06-16 Ibm Handling processor-intensive data processing operations
WO2000004688A1 (en) * 1998-07-14 2000-01-27 Koninklijke Philips Electronics N.V. Method and apparatus for use of a watermark and a receiver dependent reference for the purpose of copy protection
WO2000056059A1 (en) * 1999-03-12 2000-09-21 University College London A method and apparatus for generating multiple watermarked copies of an information signal
WO2001017228A1 (en) * 1999-08-27 2001-03-08 Celartem Technology Inc. Image distributing method and system, image data, and recorded medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Proc of IEEE, Vol 87 No 7, July 1999, D Augot,"Secure Delivery of Images...", pp 1251-1266 *

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9117270B2 (en) 1998-05-28 2015-08-25 Verance Corporation Pre-processed information embedding system
US9189955B2 (en) 2000-02-16 2015-11-17 Verance Corporation Remote control signaling using audio watermarks
WO2003098936A3 (en) * 2002-05-22 2004-04-22 Koninkl Philips Electronics Nv Method of extracting a watermark
US20100228857A1 (en) * 2002-10-15 2010-09-09 Verance Corporation Media monitoring, management and information system
WO2005043529A1 (en) * 2003-10-24 2005-05-12 Sonic Arts Limited Watermarking of audio and audio-visual signals
US9153006B2 (en) 2005-04-26 2015-10-06 Verance Corporation Circumvention of watermark analysis in a host content
US9009482B2 (en) 2005-07-01 2015-04-14 Verance Corporation Forensic marking using a common customization function
WO2007065719A3 (en) * 2005-12-10 2007-09-27 Albig Christophe J Method for linking a digital content to a person
CN101326528B (en) * 2005-12-10 2012-02-22 克里斯托弗·J·阿尔比格 Method and device for linking a digital content to a person
WO2007065719A2 (en) * 2005-12-10 2007-06-14 Albig, Christophe, J. Method for linking a digital content to a person
NL2006658C2 (en) * 2011-04-22 2012-10-23 Media Cowboyz B V Method and system for detecting violation of intellectual property rights of a digital file.
US9275199B2 (en) 2011-06-28 2016-03-01 Link-Busters IP B.V. Method and system for detecting violation of intellectual property rights of a digital file
US9323902B2 (en) 2011-12-13 2016-04-26 Verance Corporation Conditional access using embedded watermarks
US9106964B2 (en) 2012-09-13 2015-08-11 Verance Corporation Enhanced content distribution using advertisements
US9262794B2 (en) 2013-03-14 2016-02-16 Verance Corporation Transactional video marking system
US9251549B2 (en) 2013-07-23 2016-02-02 Verance Corporation Watermark extractor enhancements based on payload ranking
US9208334B2 (en) 2013-10-25 2015-12-08 Verance Corporation Content management using multiple abstraction layers
US9596521B2 (en) 2014-03-13 2017-03-14 Verance Corporation Interactive content acquisition using embedded codes

Also Published As

Publication number Publication date
GB0029073D0 (en) 2001-01-10
TW535406B (en) 2003-06-01

Similar Documents

Publication Publication Date Title
Voyatzis et al. The use of watermarks in the protection of digital multimedia products
US9589111B2 (en) System for controlling the distribution and use of rendered digital works through watermarking
US7756892B2 (en) Using embedded data with file sharing
Zhao Applying digital watermarking techniques to online multimedia commerce
US20040021549A1 (en) System and method of providing and autheticating works and authorship based on watermark technique
GB2358313A (en) Unique watermarking of web documents
US20020168082A1 (en) Real-time, distributed, transactional, hybrid watermarking method to provide trace-ability and copyright protection of digital content in peer-to-peer networks
Nikolaidis et al. A survey on watermarking application scenarios and related attacks
AU2001277047B2 (en) Using embedded data with file sharing
US20030069853A1 (en) Method and system for managing, accessing and paying for the use of copyrighted electronic media
AU2001277047A1 (en) Using embedded data with file sharing
EP1362351B1 (en) Approach for tracking data
JP2000331088A (en) Method and system for approval mark management
Kwok et al. Intellectual property protection for electronic commerce applications.
JP2002016891A (en) Contents use condition inspecting method, its device, and recording medium storing the program
KR20010087808A (en) System and method of providing and authenticating works of authorship based on watermarking technique
Arsenova Technical aspects of digital rights management
KR20030041501A (en) Method for providing and certificating contents by using water mark
JP2000050047A (en) Data distribution method
Pons et al. Data protection using watermarking in e-business
KR20050026769A (en) System for protecting illegal copy of online comics and mathod thereof
KR20010068946A (en) Techinique for preventing document tampering using fragile watermark
JP4574050B2 (en) Digital watermark processing service method
Ahmadi Digital Image Watermarking for Intellectal Property Protection

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)